AesCtr class abstract

AES-CTR (counter mode) Cipher.

In browsers, the default implementation will use Web Cryptography API. On other platforms, DartAesCtr will be used.

If you use Flutter, you can enable cryptography_flutter. It can improve performance in many cases.

Things to know

  • Three possible key lengths:
  • Nonce length is 12 bytes by default, which implies 4 bytes for the block counter. Because block is 16 bytes, the maximum message size is 32 GB with a single nonce. You can choose another nonce length in the constructor if you need to support larger messages.
  • You must choose some macAlgorithm. If you are sure that you don't need one, use MacAlgorithm.empty.

Example

import 'package:cryptography/cryptography.dart';

Future<void> main() async {
  final message = <int>[1,2,3];

  // AES-CTR with 128 bit keys and HMAC-SHA256 authentication.
  final algorithm = AesCtr.with128bits(
    macAlgorithm: Hmac.sha256(),
  );
  final secretKey = await algorithm.newSecretKey();
  final nonce = algorithm.newNonce();

  // Encrypt
  final secretBox = await algorithm.encrypt(
    message,
    secretKey: secretKey,
  );
  print('Nonce: ${secretBox.nonce}')
  print('Ciphertext: ${secretBox.cipherText}')
  print('MAC: ${secretBox.mac.bytes}')

  // Decrypt
  final clearText = await algorithm.encrypt(
    secretBox,
    secretKey: secretKey,
  );
  print('Cleartext: $clearText');
}
Inheritance
Implementers

Constructors

AesCtr.constructor({Random? random})
Constructor for classes that extend this class.
const
AesCtr.with128bits({required MacAlgorithm macAlgorithm})
Constructs 128-bit AES-CTR.
factory
AesCtr.with192bits({required MacAlgorithm macAlgorithm})
Constructs 192-bit AES-CTR.
factory
AesCtr.with256bits({required MacAlgorithm macAlgorithm})
Constructs 256-bit AES-CTR.
factory

Properties

counterBits int
Number of bits occupied by the counter.
no setter
hashCode int
The hash code for this object.
no setteroverride
macAlgorithm MacAlgorithm
Message authentication code (MacAlgorithm) used by the cipher.
no setterinherited
nonceLength int
Number of bytes in the nonce ("Initialization Vector", "IV", "salt").
no setteroverride
random Random?
Random number generator used by newSecretKey for generating secret keys.
finalinherited
runtimeType Type
A representation of the runtime type of the object.
no setterinherited
secretKeyLength int
Number of bytes in the SecretKey.
no setterinherited

Methods

checkParameters({int? length, required SecretKey secretKey, required int nonceLength, int aadLength = 0, int keyStreamIndex = 0}) → void
Checks parameters for encrypt / decrypt and throws ArgumentError if any is invalid.
override
cipherTextLength(int clearTextLength) int
Calculates the length of the ciphertext given a clear text length.
inherited
decrypt(SecretBox secretBox, {required SecretKey secretKey, List<int> aad = const <int>[], int keyStreamIndex = 0, Uint8List? possibleBuffer}) Future<List<int>>
Decrypts a ciphertext.
inherited
decryptStream(Stream<List<int>> stream, {required SecretKey secretKey, required List<int> nonce, required FutureOr<Mac> mac, List<int> aad = const [], bool allowUseSameBytes = false}) Stream<List<int>>
Decrypts a Stream of bytes.
inherited
decryptString(SecretBox secretBox, {required SecretKey secretKey}) Future<String>
Calls decrypt and then converts the bytes to a string by using utf8 codec.
inherited
encrypt(List<int> clearText, {required SecretKey secretKey, List<int>? nonce, List<int> aad = const <int>[], int keyStreamIndex = 0, Uint8List? possibleBuffer}) Future<SecretBox>
Encrypts a cleartext.
inherited
encryptStream(Stream<List<int>> stream, {required SecretKey secretKey, required List<int> nonce, required void onMac(Mac mac), List<int> aad = const [], bool allowUseSameBytes = false}) Stream<List<int>>
Encrypts a Stream of bytes.
inherited
encryptString(String clearText, {required SecretKey secretKey}) Future<SecretBox>
Converts a string to bytes using utf8 codec and then calls encrypt.
inherited
newCipherWand() Future<CipherWand>
Constructs a CipherWand that uses this implementation and a new random secret key (that can't be extracted).
inherited
newCipherWandFromSecretKey(SecretKey secretKey, {bool allowEncrypt = true, bool allowDecrypt = true}) Future<CipherWand>
Constructs a CipherWand that uses this implementation and the given SecretKey.
inherited
newNonce() List<int>
Generates a new nonce.
inherited
newSecretKey() Future<SecretKey>
Generates a new SecretKey.
inherited
newSecretKeyFromBytes(List<int> bytes) Future<SecretKey>
Constructs a new SecretKey from the bytes.
inherited
newState() CipherState
inherited
noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
toString() String
A string representation of this object.
override
toSync() DartAesCtr
Returns a synchronous, pure Dart implementation of this cipher.
override

Operators

operator ==(Object other) bool
The equality operator.
override

Constants

defaultCounterBits → const int
Default value for counterBits.